mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2023-05-22 20:00:36.198838+00:00
This commit is contained in:
parent
b06b761775
commit
c70530a2e4
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-12646",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2019-09-25T20:15:10.353",
|
||||
"lastModified": "2019-10-09T23:45:56.983",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -216,6 +216,16 @@
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "784E4562-FE26-4049-9D23-4CA46432EE14"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
@ -231,16 +241,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "01AE8153-6C23-46AB-BEAA-A6F27FDFEED7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isrv:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-12650",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2019-09-25T20:15:10.650",
|
||||
"lastModified": "2019-10-09T23:45:57.717",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -142,6 +142,36 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*",
|
||||
@ -491,36 +521,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-12654",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2019-09-25T21:15:10.717",
|
||||
"lastModified": "2019-10-09T23:45:58.527",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -136,11 +136,21 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
@ -205,16 +215,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-12664",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2019-09-25T21:15:11.343",
|
||||
"lastModified": "2019-10-09T23:46:01.233",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -128,18 +128,18 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-16011",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-04-29T21:15:11.663",
|
||||
"lastModified": "2022-10-27T15:47:45.373",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -153,6 +153,31 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
|
||||
@ -202,31 +227,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62081293-8355-4197-A5A8-1E434B808680"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-1950",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-02-19T20:15:14.410",
|
||||
"lastModified": "2020-10-19T19:42:11.263",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -125,6 +125,56 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*",
|
||||
@ -180,56 +230,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:ir1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E80DC31-8EC9-47A2-B961-0A819374A884"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3141",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:17.323",
|
||||
"lastModified": "2023-05-22T17:08:24.593",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -141,6 +141,66 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
@ -516,66 +576,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr1100:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3214",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-06-03T18:15:19.463",
|
||||
"lastModified": "2021-09-17T20:03:23.357",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -186,6 +186,61 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*",
|
||||
@ -486,61 +541,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_422:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92091BFB-318A-444E-9BBA-C0D0A9247D20"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3299",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-10-21T19:15:15.513",
|
||||
"lastModified": "2023-02-19T04:15:11.650",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -168,31 +168,31 @@
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "784E4562-FE26-4049-9D23-4CA46432EE14"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9510E97A-FD78-43C6-85BC-223001ACA264"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3315",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-05-06T17:15:13.823",
|
||||
"lastModified": "2023-02-19T04:15:11.917",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -168,6 +168,56 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr1000v:-:*:*:*:*:*:*:*",
|
||||
@ -183,56 +233,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:isa-3000-4c-k9:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D7A3FA6-CAAB-4F64-8EC8-B12FE45D8E22"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr1100-4g:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3393",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:17.587",
|
||||
"lastModified": "2023-05-22T17:08:24.593",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,66 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
@ -501,66 +561,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr1100:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3404",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:18.073",
|
||||
"lastModified": "2023-05-22T17:08:24.593",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,66 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
@ -501,66 +561,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr1100:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3407",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:18.183",
|
||||
"lastModified": "2023-05-22T17:08:24.593",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,66 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
@ -501,66 +561,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr1100:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3408",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:18.260",
|
||||
"lastModified": "2023-05-22T17:08:24.593",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -131,6 +131,66 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
@ -506,66 +566,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr1100:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3414",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:18.463",
|
||||
"lastModified": "2020-10-07T00:43:55.690",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -148,8 +148,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3421",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:18.917",
|
||||
"lastModified": "2020-10-09T01:13:08.647",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,36 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
|
||||
@ -170,36 +200,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -223,6 +223,61 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
|
||||
@ -272,61 +327,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3422",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:19.040",
|
||||
"lastModified": "2020-10-09T01:16:04.607",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,61 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
|
||||
@ -215,61 +270,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3423",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:19.120",
|
||||
"lastModified": "2021-10-07T20:11:21.897",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -131,6 +131,36 @@
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
@ -220,41 +250,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3425",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:19.213",
|
||||
"lastModified": "2022-03-18T19:41:18.397",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -656,6 +656,41 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
@ -991,41 +1026,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3428",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:19.387",
|
||||
"lastModified": "2021-10-07T20:11:13.910",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -131,6 +131,36 @@
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
@ -460,41 +490,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3465",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:19.557",
|
||||
"lastModified": "2021-08-06T19:06:30.973",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -166,6 +166,26 @@
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "784E4562-FE26-4049-9D23-4CA46432EE14"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*",
|
||||
@ -191,26 +211,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:ir_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3B6E5F7-881A-4375-93D2-468A50C661E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isrv:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3474",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:19.637",
|
||||
"lastModified": "2021-10-07T20:11:55.140",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -131,6 +131,36 @@
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
|
||||
@ -421,41 +451,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3475",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:19.713",
|
||||
"lastModified": "2021-10-07T20:11:06.030",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,41 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
|
||||
@ -416,41 +451,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3479",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:20.010",
|
||||
"lastModified": "2021-10-07T20:11:30.840",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -136,6 +136,36 @@
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
@ -220,41 +250,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3480",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:20.120",
|
||||
"lastModified": "2020-10-08T18:05:02.103",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,76 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
|
||||
@ -180,76 +250,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3503",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:20.887",
|
||||
"lastModified": "2023-05-22T17:08:24.593",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,66 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
@ -501,66 +561,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr1100:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3508",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:20.963",
|
||||
"lastModified": "2020-10-16T13:31:45.727",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -146,6 +146,26 @@
|
||||
"criteria": "cpe:2.3:h:cisco:1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1E4031A7-0B19-4CDC-9729-BAFBE943B6AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*",
|
||||
@ -640,26 +660,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F80AC0C7-6E96-4A72-B330-33BAF004B4C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -688,6 +688,76 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*",
|
||||
@ -738,76 +808,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:csr1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62081293-8355-4197-A5A8-1E434B808680"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr1100:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3511",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:21.230",
|
||||
"lastModified": "2020-10-08T14:07:16.497",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,81 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*",
|
||||
@ -226,81 +301,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:csr1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62081293-8355-4197-A5A8-1E434B808680"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_422:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92091BFB-318A-444E-9BBA-C0D0A9247D20"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr1100:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-3524",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2020-09-24T18:15:21.620",
|
||||
"lastModified": "2020-10-08T14:35:21.907",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -129,23 +129,23 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1223",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-01-13T22:15:20.317",
|
||||
"lastModified": "2023-02-19T04:15:12.073",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -159,6 +159,71 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
@ -168,71 +233,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9510E97A-FD78-43C6-85BC-223001ACA264"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1224",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-01-13T22:15:20.410",
|
||||
"lastModified": "2023-02-19T04:15:12.197",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -174,6 +174,71 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
@ -183,71 +248,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9510E97A-FD78-43C6-85BC-223001ACA264"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1236",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-01-13T22:15:20.583",
|
||||
"lastModified": "2023-02-19T04:15:12.427",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -127,6 +127,71 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
@ -136,71 +201,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9510E97A-FD78-43C6-85BC-223001ACA264"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1371",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-03-24T21:15:11.833",
|
||||
"lastModified": "2021-03-31T13:08:43.277",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -121,80 +121,80 @@
|
||||
"criteria": "cpe:2.3:a:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "237136F5-5A1B-4033-8B7C-CDAD66AF25DF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1423",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-03-24T21:15:13.443",
|
||||
"lastModified": "2022-10-21T19:43:07.990",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,11 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*",
|
||||
@ -170,11 +175,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09051BC5-CFE7-43EF-975D-BF77724E8776"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1437",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-03-24T20:15:14.900",
|
||||
"lastModified": "2022-10-21T19:49:20.747",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,11 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*",
|
||||
@ -170,11 +175,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09051BC5-CFE7-43EF-975D-BF77724E8776"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1439",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-03-24T20:15:14.977",
|
||||
"lastModified": "2021-03-31T16:57:17.800",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,6 +116,11 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*",
|
||||
@ -160,11 +165,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09051BC5-CFE7-43EF-975D-BF77724E8776"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1449",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-03-24T20:15:15.400",
|
||||
"lastModified": "2022-10-21T19:49:49.887",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,11 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*",
|
||||
@ -170,11 +175,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09051BC5-CFE7-43EF-975D-BF77724E8776"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1495",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-04-29T18:15:09.430",
|
||||
"lastModified": "2023-02-19T04:15:12.570",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -169,6 +169,66 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:3000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9B8C4D97-A430-45FB-9EF5-B6E4DBA1BD31"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*",
|
||||
@ -203,66 +263,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_3000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "63223482-A2FF-4A53-BFDE-5E9082CE8F1D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1529",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-10-21T03:15:06.830",
|
||||
"lastModified": "2021-11-23T13:10:52.477",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -161,6 +161,126 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*",
|
||||
@ -310,126 +430,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -454,6 +454,121 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*",
|
||||
@ -608,121 +723,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1620",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-09-23T03:15:13.030",
|
||||
"lastModified": "2021-10-13T19:43:00.543",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -3571,6 +3571,126 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*",
|
||||
@ -4821,126 +4941,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:ess-3300-ncp-e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07503D21-965B-49F0-B8F2-B5ECD656F277"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isrv:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-1621",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-09-23T03:15:13.210",
|
||||
"lastModified": "2022-10-24T20:02:56.500",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -129,78 +129,78 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -227,48 +227,48 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2021-32819",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2021-05-14T19:15:07.920",
|
||||
"lastModified": "2021-05-20T17:41:19.960",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-05-22T19:15:09.717",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Squirrelly is a template engine implemented in JavaScript that works out of the box with ExpressJS. Squirrelly mixes pure template data with engine configuration options through the Express render API. By overwriting internal configuration options remote code execution may be triggered in downstream applications. There is currently no fix for these issues as of the publication of this CVE. The latest version of squirrelly is currently 8.0.8. For complete details refer to the referenced GHSL-2021-023."
|
||||
"value": "Squirrelly is a template engine implemented in JavaScript that works out of the box with ExpressJS. Squirrelly mixes pure template data with engine configuration options through the Express render API. By overwriting internal configuration options remote code execution may be triggered in downstream applications. This issue is fixed in version 9.0.0. For complete details refer to the referenced GHSL-2021-023."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -85,22 +85,22 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -123,6 +123,18 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/squirrellyjs/squirrelly/commit/c12418a026f73df645ba927fd29358efe02fed1e",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/squirrellyjs/squirrelly/commit/dca7a1e7ee91d8a6ffffb655f3f15647486db9da",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/squirrellyjs/squirrelly/pull/254",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://securitylab.github.com/advisories/GHSL-2021-023-squirrelly/",
|
||||
"source": "security-advisories@github.com",
|
||||
@ -130,13 +142,6 @@
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.npmjs.com/package/squirrelly",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-34703",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-09-23T03:15:16.970",
|
||||
"lastModified": "2021-10-25T18:09:01.023",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -133,6 +133,126 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*",
|
||||
@ -1017,126 +1137,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-34723",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-09-23T03:15:18.427",
|
||||
"lastModified": "2021-09-30T14:27:07.857",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -195,23 +195,23 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-34724",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-09-23T03:15:18.813",
|
||||
"lastModified": "2021-10-13T12:58:13.783",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -127,6 +127,131 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*",
|
||||
@ -241,131 +366,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_422:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92091BFB-318A-444E-9BBA-C0D0A9247D20"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-34725",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-09-23T03:15:19.093",
|
||||
"lastModified": "2022-10-24T15:15:05.887",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -127,6 +127,131 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*",
|
||||
@ -241,131 +366,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_422:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92091BFB-318A-444E-9BBA-C0D0A9247D20"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-34727",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-09-23T03:15:19.500",
|
||||
"lastModified": "2021-10-13T13:47:41.880",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,131 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*",
|
||||
@ -240,131 +365,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_422:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92091BFB-318A-444E-9BBA-C0D0A9247D20"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-34740",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2021-09-23T03:15:19.947",
|
||||
"lastModified": "2021-10-14T14:14:19.287",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -138,6 +138,76 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:6300_series_access_points:-:*:*:*:*:*:*:*",
|
||||
@ -417,76 +487,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_iw6300_dcw:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F857465-314F-4124-9835-8A269486D654"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20677",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-15T15:15:12.413",
|
||||
"lastModified": "2022-04-25T15:06:52.350",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,56 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
|
||||
@ -380,56 +430,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44D19136-4ECB-437F-BA8A-E2FE35A39BF9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE5C4EC-029E-44C6-B94D-1AE93B9EB89B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FABEAE7-732A-4245-846F-CA3EAE20B13E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1131:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A273D67-160E-4911-A271-3103FD9F0B74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20678",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-15T15:15:12.467",
|
||||
"lastModified": "2022-04-25T15:28:22.157",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -151,6 +151,71 @@
|
||||
"criteria": "cpe:2.3:a:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "237136F5-5A1B-4033-8B7C-CDAD66AF25DF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*",
|
||||
@ -195,71 +260,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE5C4EC-029E-44C6-B94D-1AE93B9EB89B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FABEAE7-732A-4245-846F-CA3EAE20B13E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1131:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A273D67-160E-4911-A271-3103FD9F0B74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20775",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-09-30T19:15:11.467",
|
||||
"lastModified": "2022-11-10T03:50:03.067",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -198,6 +198,131 @@
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_cg522-e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C146F67C-0FCF-4C5C-B6B8-D67746E69CFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
|
||||
@ -408,131 +533,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE5C4EC-029E-44C6-B94D-1AE93B9EB89B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FABEAE7-732A-4245-846F-CA3EAE20B13E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1131:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A273D67-160E-4911-A271-3103FD9F0B74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr4321\\/k9:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20818",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-09-30T19:15:11.867",
|
||||
"lastModified": "2022-10-04T19:24:13.903",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -146,6 +146,131 @@
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_cg522-e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C146F67C-0FCF-4C5C-B6B8-D67746E69CFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
|
||||
@ -356,131 +481,6 @@
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE5C4EC-029E-44C6-B94D-1AE93B9EB89B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FABEAE7-732A-4245-846F-CA3EAE20B13E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1131:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A273D67-160E-4911-A271-3103FD9F0B74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr4321\\/k9:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20848",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-09-30T19:15:12.430",
|
||||
"lastModified": "2022-10-27T15:47:45.373",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -111,6 +111,146 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:3000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9B8C4D97-A430-45FB-9EF5-B6E4DBA1BD31"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
|
||||
@ -1775,146 +1915,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_ie3400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A8E319D-5AE5-4074-9DAF-4B65F3B3CEE5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE5C4EC-029E-44C6-B94D-1AE93B9EB89B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FABEAE7-732A-4245-846F-CA3EAE20B13E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1131:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A273D67-160E-4911-A271-3103FD9F0B74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_3000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "63223482-A2FF-4A53-BFDE-5E9082CE8F1D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20850",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-09-30T19:15:12.543",
|
||||
"lastModified": "2022-10-05T16:16:21.547",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -139,18 +139,18 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE5C4EC-029E-44C6-B94D-1AE93B9EB89B"
|
||||
"criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FABEAE7-732A-4245-846F-CA3EAE20B13E"
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20851",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-09-30T19:15:12.727",
|
||||
"lastModified": "2022-10-27T15:47:45.373",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -101,6 +101,136 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
|
||||
@ -1260,136 +1390,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE5C4EC-029E-44C6-B94D-1AE93B9EB89B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FABEAE7-732A-4245-846F-CA3EAE20B13E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1131:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A273D67-160E-4911-A271-3103FD9F0B74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20919",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-09-30T19:15:13.417",
|
||||
"lastModified": "2022-10-27T15:47:45.373",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -101,6 +101,126 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*",
|
||||
@ -1585,126 +1705,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE5C4EC-029E-44C6-B94D-1AE93B9EB89B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FABEAE7-732A-4245-846F-CA3EAE20B13E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1131:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A273D67-160E-4911-A271-3103FD9F0B74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-29840",
|
||||
"sourceIdentifier": "psirt@wdc.com",
|
||||
"published": "2023-05-10T23:15:09.343",
|
||||
"lastModified": "2023-05-18T18:15:09.717",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-05-22T19:33:58.417",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@wdc.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@wdc.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,90 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:westerndigital:my_cloud_os:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.02.104",
|
||||
"versionEndExcluding": "5.26.202",
|
||||
"matchCriteriaId": "6CE3AF08-E7E6-4B65-B9E5-1BBF4B7A75DE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A9EE86B-05EE-4F2E-A912-624DDCF9C41B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_dl2100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9E783EBC-7608-4527-B1AD-9B4E7A7A108C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_dl4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3034F4A-239C-4E38-9BD6-217361A7C519"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_ex2_ultra:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A581EBA-A1F2-4ABC-8183-29973A46FA43"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_ex2100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABBBDC1E-2320-4767-B669-1BB2FFB1E1C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_ex4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B78030F0-6655-4604-9D16-2FA1F3FD52FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_mirror_g2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DE090BC-C847-4DF7-9C5F-52A300845558"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_pr2100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF58260B-2131-402C-A9DA-67B188136DE1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_pr4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB0C2FD9-4792-4DA2-9698-E53109A499EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:wd_cloud:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FDE0337-4329-4CE3-9B0B-61BE8361E910"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.westerndigital.com/support/product-security/wdc-23006-my-cloud-firmware-version-5-26-202",
|
||||
"source": "psirt@wdc.com"
|
||||
"source": "psirt@wdc.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-29841",
|
||||
"sourceIdentifier": "psirt@wdc.com",
|
||||
"published": "2023-05-10T22:15:09.153",
|
||||
"lastModified": "2023-05-11T13:36:25.773",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T18:06:52.787",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@wdc.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@wdc.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,89 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:westerndigital:my_cloud_os:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.02.104",
|
||||
"versionEndExcluding": "5.26.119",
|
||||
"matchCriteriaId": "39F165A4-1408-4575-A394-E09B02892310"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A9EE86B-05EE-4F2E-A912-624DDCF9C41B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_dl2100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9E783EBC-7608-4527-B1AD-9B4E7A7A108C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_dl4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3034F4A-239C-4E38-9BD6-217361A7C519"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_ex2_ultra:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A581EBA-A1F2-4ABC-8183-29973A46FA43"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_ex2100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABBBDC1E-2320-4767-B669-1BB2FFB1E1C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_ex4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B78030F0-6655-4604-9D16-2FA1F3FD52FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_mirror_g2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DE090BC-C847-4DF7-9C5F-52A300845558"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_pr2100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF58260B-2131-402C-A9DA-67B188136DE1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:my_cloud_pr4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB0C2FD9-4792-4DA2-9698-E53109A499EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:westerndigital:wd_cloud:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FDE0337-4329-4CE3-9B0B-61BE8361E910"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.westerndigital.com/support/product-security/wdc-23002-my-cloud-firmware-version-5-26-119",
|
||||
"source": "psirt@wdc.com"
|
||||
"source": "psirt@wdc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-40971",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2023-05-10T14:15:14.987",
|
||||
"lastModified": "2023-05-10T14:38:31.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T18:02:24.457",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -34,10 +54,44 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-276"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:nuc_hdmi_firmware_update_tool:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.79.1.1",
|
||||
"matchCriteriaId": "F131EC74-C874-4E54-999F-C8FB3AB82E93"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00833.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47379",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T10:15:09.530",
|
||||
"lastModified": "2023-05-15T12:54:34.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:40:56.200",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47380",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T10:15:09.607",
|
||||
"lastModified": "2023-05-15T12:54:34.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:37:09.430",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47381",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T10:15:09.667",
|
||||
"lastModified": "2023-05-15T12:54:34.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:36:43.897",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47382",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T10:15:09.737",
|
||||
"lastModified": "2023-05-15T12:54:34.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:51:40.923",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47383",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T10:15:09.803",
|
||||
"lastModified": "2023-05-15T12:54:34.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:51:31.237",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47384",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T10:15:09.863",
|
||||
"lastModified": "2023-05-15T12:54:34.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:51:17.670",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47385",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T10:15:09.927",
|
||||
"lastModified": "2023-05-15T12:54:34.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:50:58.263",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -36,7 +36,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -44,12 +44,139 @@
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47386",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T10:15:09.993",
|
||||
"lastModified": "2023-05-15T12:54:34.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:55:21.917",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47387",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T10:15:10.067",
|
||||
"lastModified": "2023-05-15T12:54:34.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:55:07.793",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47388",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T10:15:10.157",
|
||||
"lastModified": "2023-05-15T12:54:34.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:54:50.797",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47389",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T10:15:10.243",
|
||||
"lastModified": "2023-05-15T12:54:34.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:54:32.060",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47390",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T10:15:10.327",
|
||||
"lastModified": "2023-05-15T12:54:34.183",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:53:16.943",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,7 +13,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -31,6 +31,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "info@cert.vde.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -46,10 +66,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47393",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-15T11:15:08.820",
|
||||
"lastModified": "2023-05-15T12:54:28.597",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:56:01.367",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "523FC1D5-2A13-4B4D-9EE6-7895A955F631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "968E3873-9D42-4516-B884-56D49BB8BE8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "8FD4E051-A23A-4214-A599-5EDFD40B4843"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "27B2E352-6ACE-4F3D-B462-4DE1197DAF04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "3F20DC27-C98B-49CF-9C39-9FB483438FD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "80A1AAE3-1A29-4B1E-8C50-0EA87D158371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "9C58C0EB-17CF-4ACA-B691-BBB558A77B4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.5.19.0",
|
||||
"matchCriteriaId": "00007AE1-3679-4D05-96E2-F0F45E73B2B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "44E6A757-BB46-467E-B0DD-916672995584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "C74B30D2-2653-4D2A-BEEC-0AB1843097AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A9CF7388-0541-4CEA-B83B-127466DA6635"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "0D2297BF-E19B-4FA6-841F-0D5915D345CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "BBAA2041-8C65-4CC5-AC77-45DE2DEA458F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "A2F76A22-9A91-4683-8F85-322E2AA00E28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B37C6669-08B9-4588-B871-3203E8ABFCE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.8.0.0",
|
||||
"matchCriteriaId": "B4E932B1-1475-40A0-AF58-D4F643A6A850"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17554&token=5444f53b4c90fe37043671a100dffa75305d1825&download=",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-1834",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2023-05-11T19:15:09.283",
|
||||
"lastModified": "2023-05-11T19:15:09.283",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-22T18:17:56.953",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,50 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:rockwellautomation:kinetix_5500_firmware:7.13:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A61D59F8-C72D-4B48-829D-180654507ADC"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:rockwellautomation:kinetix_5500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF3015E2-46AA-4068-A525-BFFC16E6B851"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139441",
|
||||
"source": "PSIRT@rockwellautomation.com"
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-131-09",
|
||||
"source": "nvd@nist.gov",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20027",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-03-23T17:15:13.857",
|
||||
"lastModified": "2023-04-05T18:18:56.853",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -1052,6 +1052,96 @@
|
||||
"criteria": "cpe:2.3:a:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "237136F5-5A1B-4033-8B7C-CDAD66AF25DF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
@ -1121,96 +1211,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE5C4EC-029E-44C6-B94D-1AE93B9EB89B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FABEAE7-732A-4245-846F-CA3EAE20B13E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1131:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A273D67-160E-4911-A271-3103FD9F0B74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20035",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-03-23T17:15:14.030",
|
||||
"lastModified": "2023-03-30T19:32:29.303",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -102,6 +102,106 @@
|
||||
"criteria": "cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CF365FC4-46E3-4564-9F25-1C2FBE70057B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*",
|
||||
@ -191,106 +291,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g\\/6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA346B47-08F1-43AC-8BA7-5DE0F2CEB2F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1131:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A273D67-160E-4911-A271-3103FD9F0B74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20065",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-03-23T17:15:14.393",
|
||||
"lastModified": "2023-05-08T16:15:09.187",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,6 +90,136 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
|
||||
@ -1314,136 +1444,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE5C4EC-029E-44C6-B94D-1AE93B9EB89B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FABEAE7-732A-4245-846F-CA3EAE20B13E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1131:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A273D67-160E-4911-A271-3103FD9F0B74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20066",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-03-23T17:15:14.547",
|
||||
"lastModified": "2023-03-30T19:09:06.293",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -107,6 +107,136 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
|
||||
@ -1331,136 +1461,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46BCFE18-6054-49BD-96EF-F890CEF679C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14743B2-08B6-4BE5-A015-E6356BC40CC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE5C4EC-029E-44C6-B94D-1AE93B9EB89B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FABEAE7-732A-4245-846F-CA3EAE20B13E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1131:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A273D67-160E-4911-A271-3103FD9F0B74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20081",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-03-23T17:15:14.873",
|
||||
"lastModified": "2023-03-30T20:54:46.063",
|
||||
"lastModified": "2023-05-22T18:57:24.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -1714,6 +1714,126 @@
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
|
||||
@ -3098,126 +3218,6 @@
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE5C4EC-029E-44C6-B94D-1AE93B9EB89B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A31F1806-FE38-47D3-941C-9E98174CC606"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FABEAE7-732A-4245-846F-CA3EAE20B13E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DDD3158-F7B3-44D9-8BAB-DECBD6722646"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36A484D9-E7AB-4CFB-9E3F-486C3ABCB957"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8820861D-210F-470B-BA02-C7D97FA0B0EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2DB9B60-7071-430F-83A1-11F3F2BFEB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EC53E58-A39A-4355-A754-143F232DB19C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C83201C-1CBF-4B45-B766-0DF20D4F3F36"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3DB9F80-59C5-456A-A2FF-1248A1A9FB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D283AE56-C593-4588-A3A3-700292E25FAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C04E529-D389-4A1D-90FA-24E4F141BBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F14877F-4D77-4EAE-88C2-78AC4347C38A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1131:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A273D67-160E-4911-A271-3103FD9F0B74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B851300F-F83F-43AE-AC65-3A55961F7038"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BBDF9-3B42-4D98-9059-2BE30983EC47"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "788DE350-6996-417D-8457-114738CBF6AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B68ED8CF-67FD-4225-86C4-F872987F147C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60D2AC16-AB04-4B65-AC50-8079FF4D7F06"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ABFC4AC6-1AD6-4806-BBC4-B306FB46335F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "502D6E81-555C-47B8-93B6-1B189FB237A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B6DB4A6-0D01-46A6-88CC-80E4873E88D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C3C877F2-B677-4678-B4FF-704F8C7DB2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291DDB5D-9FA1-4427-96F6-B93B60D2A041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22685",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-05-12T16:15:09.393",
|
||||
"lastModified": "2023-05-15T12:54:45.023",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:35:35.430",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -36,7 +56,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -44,12 +64,43 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:tipsandtricks-hq:category_specific_rss_feed_subscription:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.2",
|
||||
"matchCriteriaId": "715580ED-81EA-4DF5-B6C6-8D9D79B7D9E7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/category-specific-rss-feed-menu/wordpress-category-specific-rss-feed-subscription-plugin-v2-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-23810",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-05-12T16:15:09.453",
|
||||
"lastModified": "2023-05-15T12:54:45.023",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:35:47.727",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +66,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:snaborbital:panorama:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.5",
|
||||
"matchCriteriaId": "D525CC4F-D196-424D-BDC1-71141F7BAA53"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/project-panorama-lite/wordpress-panorama-wordpress-project-management-plugin-plugin-1-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,49 @@
|
||||
"id": "CVE-2023-24539",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-05-11T16:15:09.600",
|
||||
"lastModified": "2023-05-11T16:15:09.600",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-22T18:22:51.903",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Angle brackets (<>) are not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character can result in unexpectedly closing the CSS context and allowing for injection of unexpected HTML, if executed with untrusted input."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@golang.org",
|
||||
"type": "Secondary",
|
||||
@ -23,22 +56,61 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.19.9",
|
||||
"matchCriteriaId": "B49801BA-4BE3-426B-871F-DB08D8457D9A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.20.0",
|
||||
"versionEndExcluding": "1.20.4",
|
||||
"matchCriteriaId": "7A58122D-22F9-435E-A06B-B4E7367C2C70"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://go.dev/cl/491615",
|
||||
"source": "security@golang.org"
|
||||
"source": "security@golang.org",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://go.dev/issue/59720",
|
||||
"source": "security@golang.org"
|
||||
"source": "security@golang.org",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
|
||||
"source": "security@golang.org"
|
||||
"source": "security@golang.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://pkg.go.dev/vuln/GO-2023-1751",
|
||||
"source": "security@golang.org"
|
||||
"source": "security@golang.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,49 @@
|
||||
"id": "CVE-2023-24540",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-05-11T16:15:09.687",
|
||||
"lastModified": "2023-05-11T16:15:09.687",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-22T18:22:32.727",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set \"\\t\\n\\f\\r\\u0020\\u2028\\u2029\" in JavaScript contexts that also contain actions may not be properly sanitized during execution."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@golang.org",
|
||||
"type": "Secondary",
|
||||
@ -23,22 +56,61 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.19.9",
|
||||
"matchCriteriaId": "B49801BA-4BE3-426B-871F-DB08D8457D9A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.20.0",
|
||||
"versionEndExcluding": "1.20.4",
|
||||
"matchCriteriaId": "7A58122D-22F9-435E-A06B-B4E7367C2C70"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://go.dev/cl/491616",
|
||||
"source": "security@golang.org"
|
||||
"source": "security@golang.org",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://go.dev/issue/59721",
|
||||
"source": "security@golang.org"
|
||||
"source": "security@golang.org",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
|
||||
"source": "security@golang.org"
|
||||
"source": "security@golang.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://pkg.go.dev/vuln/GO-2023-1752",
|
||||
"source": "security@golang.org"
|
||||
"source": "security@golang.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,75 @@
|
||||
"id": "CVE-2023-25006",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2023-05-12T21:15:09.267",
|
||||
"lastModified": "2023-05-15T12:54:39.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:41:27.677",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A malicious actor may convince a user to open a malicious USD file that may trigger a use-after-free vulnerability which could result in code execution."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:autodesk:3ds_max_usd:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "0.3",
|
||||
"matchCriteriaId": "FFD09AA3-6055-4E3A-B8AF-3C87E7F9BCE5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0008",
|
||||
"source": "psirt@autodesk.com"
|
||||
"source": "psirt@autodesk.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,75 @@
|
||||
"id": "CVE-2023-25007",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2023-05-12T21:15:09.307",
|
||||
"lastModified": "2023-05-15T12:54:39.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:42:25.787",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A malicious actor may convince a user to open a malicious USD file that may trigger an uninitialized pointer which could result in code execution."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-824"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:autodesk:3ds_max_usd:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "0.3",
|
||||
"matchCriteriaId": "FFD09AA3-6055-4E3A-B8AF-3C87E7F9BCE5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0008",
|
||||
"source": "psirt@autodesk.com"
|
||||
"source": "psirt@autodesk.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,75 @@
|
||||
"id": "CVE-2023-25008",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2023-05-12T21:15:09.343",
|
||||
"lastModified": "2023-05-15T12:54:39.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:42:37.730",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A malicious actor may convince a user to open a malicious USD file that may trigger an out-of-bounds read vulnerability which could result in code execution."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:autodesk:3ds_max_usd:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "0.3",
|
||||
"matchCriteriaId": "FFD09AA3-6055-4E3A-B8AF-3C87E7F9BCE5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0008",
|
||||
"source": "psirt@autodesk.com"
|
||||
"source": "psirt@autodesk.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,75 @@
|
||||
"id": "CVE-2023-25009",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2023-05-12T21:15:09.383",
|
||||
"lastModified": "2023-05-15T12:54:39.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:42:50.503",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A malicious actor may convince a user to open a malicious USD file that may trigger an out-of-bounds write vulnerability which could result in code execution."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:autodesk:3ds_max_usd:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "0.3",
|
||||
"matchCriteriaId": "FFD09AA3-6055-4E3A-B8AF-3C87E7F9BCE5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0008",
|
||||
"source": "psirt@autodesk.com"
|
||||
"source": "psirt@autodesk.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-270xx/CVE-2023-27067.json
Normal file
24
CVE-2023/CVE-2023-270xx/CVE-2023-27067.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-27067",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-22T19:15:09.960",
|
||||
"lastModified": "2023-05-22T19:15:09.960",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Directory Traversal vulnerability in Sitecore Experience Platform through 10.2 allows remote attackers to download arbitrary files via crafted command to download.aspx"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blogs.night-wolf.io/0-day-vulnerabilities-at-sitecore-pagedesigner",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://dev.sitecore.net/Downloads/Sitecore%20Experience%20Platform/103/Sitecore%20Experience%20Platform%20103/Release%20Notes",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-27554",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2023-05-11T20:15:09.227",
|
||||
"lastModified": "2023-05-11T20:15:09.227",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-22T18:16:35.837",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -46,14 +66,48 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "8.5.0.0",
|
||||
"versionEndExcluding": "8.5.5.24",
|
||||
"matchCriteriaId": "0B08841C-A10A-4006-B4BD-C27E171A4D22"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.0.0.0",
|
||||
"versionEndExcluding": "9.0.5.16",
|
||||
"matchCriteriaId": "B56C8C37-DDE0-4E15-A9A4-9AB2A59CF679"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249185",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/6989451",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,49 @@
|
||||
"id": "CVE-2023-28360",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2023-05-11T22:15:10.120",
|
||||
"lastModified": "2023-05-11T22:15:10.120",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-22T18:26:35.263",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An omission of security-relevant information vulnerability exists in Brave desktop prior to version 1.48.171 when a user was saving a file there was no download safety check dialog presented to the user."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "support@hackerone.com",
|
||||
"type": "Secondary",
|
||||
@ -23,10 +56,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:brave:brave:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.48.171",
|
||||
"matchCriteriaId": "394D9B0F-B1F7-4EC2-B34A-E4A163138D96"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://hackerone.com/reports/1848062",
|
||||
"source": "support@hackerone.com"
|
||||
"source": "support@hackerone.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-284xx/CVE-2023-28467.json
Normal file
24
CVE-2023/CVE-2023-284xx/CVE-2023-28467.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-28467",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-22T19:15:10.017",
|
||||
"lastModified": "2023-05-22T19:15:10.017",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In MyBB before 1.8.34, there is XSS in the User CP module via the user email field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/mybb/mybb/security/advisories/GHSA-3q8x-9fh2-v646",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://mybb.com",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-28xx/CVE-2023-2837.json
Normal file
59
CVE-2023/CVE-2023-28xx/CVE-2023-2837.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-2837",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2023-05-22T18:15:09.163",
|
||||
"lastModified": "2023-05-22T18:15:09.163",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.2.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/gpac/gpac/commit/6f28c4cd607d83ce381f9b4a9f8101ca1e79c611",
|
||||
"source": "security@huntr.dev"
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.dev/bounties/a6bfd1b2-aba8-4c6f-90c4-e95b1831cb17",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-28xx/CVE-2023-2838.json
Normal file
59
CVE-2023/CVE-2023-28xx/CVE-2023-2838.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-2838",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2023-05-22T18:15:09.293",
|
||||
"lastModified": "2023-05-22T18:15:09.293",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/gpac/gpac/commit/c88df2e202efad214c25b4e586f243b2038779ba",
|
||||
"source": "security@huntr.dev"
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.dev/bounties/711e0988-5345-4c01-a2fe-1179604dd07f",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-28xx/CVE-2023-2839.json
Normal file
59
CVE-2023/CVE-2023-28xx/CVE-2023-2839.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-2839",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2023-05-22T18:15:09.360",
|
||||
"lastModified": "2023-05-22T18:15:09.360",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Divide By Zero in GitHub repository gpac/gpac prior to 2.2.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-369"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/gpac/gpac/commit/047f96fb39e6bf70cb9f344093f5886e51dce0ac",
|
||||
"source": "security@huntr.dev"
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.dev/bounties/42dce889-f63d-4ea9-970f-1f20fc573d5f",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-28xx/CVE-2023-2840.json
Normal file
59
CVE-2023/CVE-2023-28xx/CVE-2023-2840.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-2840",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2023-05-22T18:15:09.423",
|
||||
"lastModified": "2023-05-22T18:15:09.423",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.2.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/gpac/gpac/commit/ba59206b3225f0e8e95a27eff41cb1c49ddf9a37",
|
||||
"source": "security@huntr.dev"
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.dev/bounties/21926fc2-6eb1-4e24-8a36-e60f487d0257",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29195",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-11T20:15:09.403",
|
||||
"lastModified": "2023-05-11T20:15:09.403",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-22T18:15:32.553",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -36,8 +56,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,30 +80,70 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:linuxfoundation:vitess:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "16.0.2",
|
||||
"matchCriteriaId": "5DA4AFFF-C602-4288-9D50-AE0D4AEF1E97"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/vitessio/vitess/commit/9dcbd7de3180f47e94f54989fb5c66daea00c920",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vitessio/vitess/issues/12842",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vitessio/vitess/pull/12843",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vitessio/vitess/releases/tag/v16.0.2",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vitessio/vitess/security/advisories/GHSA-pqj7-jx24-wj7w",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Mitigation",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://pkg.go.dev/vitess.io/vitess@v0.16.2",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,49 @@
|
||||
"id": "CVE-2023-29400",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-05-11T16:15:09.850",
|
||||
"lastModified": "2023-05-11T16:15:09.850",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-22T18:21:02.567",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Templates containing actions in unquoted HTML attributes (e.g. \"attr={{.}}\") executed with empty input can result in output with unexpected results when parsed due to HTML normalization rules. This may allow injection of arbitrary attributes into tags."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@golang.org",
|
||||
"type": "Secondary",
|
||||
@ -23,22 +56,61 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.19.9",
|
||||
"matchCriteriaId": "B49801BA-4BE3-426B-871F-DB08D8457D9A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.20.0",
|
||||
"versionEndExcluding": "1.20.4",
|
||||
"matchCriteriaId": "7A58122D-22F9-435E-A06B-B4E7367C2C70"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://go.dev/cl/491617",
|
||||
"source": "security@golang.org"
|
||||
"source": "security@golang.org",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://go.dev/issue/59722",
|
||||
"source": "security@golang.org"
|
||||
"source": "security@golang.org",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
|
||||
"source": "security@golang.org"
|
||||
"source": "security@golang.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://pkg.go.dev/vuln/GO-2023-1753",
|
||||
"source": "security@golang.org"
|
||||
"source": "security@golang.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,74 @@
|
||||
"id": "CVE-2023-29986",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-11T02:15:08.780",
|
||||
"lastModified": "2023-05-11T13:36:25.773",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:32:10.980",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "spring-boot-actuator-logview 0.2.13 allows Directory Traversal to sibling directories via LogViewEndpoint.view."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:spring-boot-actuator-logview_project:spring-boot-actuator-logview:0.2.13:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C07110E8-29F7-4F8B-A497-6E6081D13FDF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/lukashinsch/spring-boot-actuator-logview/issues/33",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,82 @@
|
||||
"id": "CVE-2023-30172",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-11T02:15:08.880",
|
||||
"lastModified": "2023-05-11T13:36:25.773",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:25:29.363",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A directory traversal vulnerability in the /get-artifact API method of the mlflow platform up to v2.0.1 allows attackers to read arbitrary files on the server via the path parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.0.1",
|
||||
"matchCriteriaId": "E8083039-5842-4214-A757-1A798CA15C30"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/mlflow/mlflow/issues/7166",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/mlflow/mlflow/issues/7166#issuecomment-1541543234",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31146",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-11T21:15:10.240",
|
||||
"lastModified": "2023-05-11T21:15:10.240",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-22T18:12:02.287",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -46,14 +66,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:vyper_project:vyper:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "0.3.8",
|
||||
"matchCriteriaId": "BD6E3906-C87B-4245-9871-27CD85C32EEF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/vyperlang/vyper/commit/4f8289a81206f767df1900ac48f485d90fc87edb",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vyperlang/vyper/security/advisories/GHSA-3p37-3636-q8wv",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,89 @@
|
||||
"id": "CVE-2023-31442",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-11T02:15:09.060",
|
||||
"lastModified": "2023-05-11T13:36:25.773",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-22T19:25:05.797",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Lightbend Akka before 2.8.1, the async-dns resolver (used by Discovery in DNS mode and transitively by Cluster Bootstrap) uses predictable DNS transaction IDs when resolving DNS records, making DNS resolution subject to poisoning by an attacker. If the application performing discovery does not validate (e.g., via TLS) the authenticity of the discovered service, this may result in exfiltration of application data (e.g., persistence events may be published to an unintended Kafka broker). If such validation is performed, then the poisoning constitutes a denial of access to the intended service. This affects Akka 2.5.14 through 2.8.0, and Akka Discovery through 2.8.0."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:lightbend:akka_actor:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.5.14",
|
||||
"versionEndExcluding": "2.8.1",
|
||||
"matchCriteriaId": "52F247CC-19BC-4FBE-8D49-AAEE5CF81BBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:lightbend:akka_discovery:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.8.1",
|
||||
"matchCriteriaId": "ADCC15CF-6908-4976-9AAF-101139AD2304"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://akka.io/security/akka-async-dns-2023-31442.html",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lightbend.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user